Next Article in Journal
Design Procedures for Sustainable Structural Concretes Using Wastes and Industrial By-Products
Previous Article in Journal
Heterotrophic and Photoautotrophic Media Optimization Using Response Surface Methodology for the Novel Microalga Chlorococcum amblystomatis
Previous Article in Special Issue
A New Monocular Pose Estimation Method for the Coplanar P4P Problem
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Universally Composable Oblivious Transfer with Low Communication

Digital Rights Management Research Center, Beijing Institute of Graphic Communication, Beijing 102600, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2023, 13(4), 2090; https://doi.org/10.3390/app13042090
Submission received: 17 November 2022 / Revised: 3 February 2023 / Accepted: 3 February 2023 / Published: 6 February 2023
(This article belongs to the Special Issue Advances in Applied Optics and Optical Signal Processing)

Abstract

:
In this paper, a universally composable 1-out-of-N oblivious transfer protocol with low communication is built. This protocol obtained full simulation security based on the modulo learning with rounding (Mod-LWR) assumption. It can achieve universally composable security in the random oracle machine (ROM) model by combining random OT based on the key exchange protocol with the authentication encryption algorithm. It can be proven to resist static adversary attacks by simulating all corruption cases. Based on computer simulation and detailed mathematical derivation, this protocol was practicable and had better efficiency and lower communication.

1. Introduction

With the continuous updating and iteration of secure multi-party computation (MPC), many secure multi-party applications have been recently developed and used. For example, Cheetah [1], a new research achievement of Ali, is a secure two-party computing framework that can improve the performance of MPC. It has been used in the risk control field. In addition, many companies and institutes also participate in designing and developing privacy computing platforms [2,3], such as the morse secure computing platform developed by Fu-min bank.
Secure multi-party computation is not an independent technology. However, it includes many fundamental primitives such as secret sharing [4], homomorphic encryption [5], zero-knowledge proof [6], and bit commitment [7], as well as many secure multi-party applications based on the primitives above, such as private set insertion [8], private information retrieval, and secret geometry computing [9]. Besides, all of the efficient MPC applications are based on OT or OT extension. Thus, efficient OT protocols with low communication costs are the focus and difficulty in MPC research.
Oblivious transfer [10], an essential and fundamental primitive of MPC, was first proposed by Rabin in 1981. There are two participants in the OT protocol: the sender (S) and receiver (R). S sends R a message, and R has a 1/2 probability of receiving this message. Besides, S does not know whether R has received the message. In 1995, Even proposed a random 1-out-of-2 oblivious transfer [11] based on public-key cryptography, where the receiver can obtain only one of the two messages from the sender randomly. In 1986, Brassard expanded 1-out-of-2 OT to 1-out-of-N OT [12] to improve the efficiency of the OT protocol. Tzeng proposed a k-out-of-n OT protocol [13] based on the DDH (decisional Diffie–Hellman) difficult problem. It allows the receiver to obtain k of n messages from the sender to make the OT protocol more efficient and practical.
The OT protocol is the bottleneck of the efficiency and communication of the MPC because of its importance. In 2001, Naor and Pinkas proposed an efficient two-round 1-out-of-N OT protocol [14] based on the Diffie–Hellman difficult problem. However, it can obtain half-simulation security and construct a simulator for one party in the ideal environment. In 2008, Damgård proposed an attack method against MPC protocols [15] in the half-simulation paradigm, proving that OT protocols with half-simulation security cannot be used sequentially in combination with other protocols. Hence, the OT protocol is required to prove its security in a fully simulation-based paradigm, where the simulator can be constructed in any corruption case. In 2008, Yehuda proposed an OT protocol [16] with full-simulation security based on the cut-and-choose technology.
In 2001, Canetti proposed the concept of the universally composable (UC) security model [17] to explain and prove the security of the protocol combined with others. From then to now, many universally composable protocols have been designed. In 2019, Peikert et al. proposed an OT protocol based on dual-mode encryption [18], which obtains UC security under the LWE (learning with errors) assumption. In 2020, Lai proposed a UC-secure isogeny-based protocol [19] under ROM.
Most OT protocols are based on number theory, such as the discrete logarithm problem and the substantial number decomposition problem. Considering that these problems may be solvable for quantum computers in an efficient manner, the post-quantum MPC protocol is a hot spot and the focus of contemporary cryptography research. For example, the United States included post-quantum cryptography in the latest revision of the Critical and Emerging Technologies List on 8 February 2022. Post-quantum cryptography is divided into lattice-based cryptography and code-based cryptography, among others. The latticed-based cryptographic protocols have received more attention owing to their provable security and lower asymptotic complexity. In 2019, Pedor proposed a framework for the OT protocol [20] under the UC security model based on key exchange protocol and symmetric encryption. Based on the Pedor’s framework, Chou constructed a UC-secure OT protocol [21]. In addition, Liu proposed an efficient UC-secure OT protocol [22] based on the NewHope key exchange protocol [23] on the lattice. Quach proposed a two-round UC-secure OT protocol [24] under the CRS model. It achieved statistical sender security and statistical receiver security under the LWE assumption. The errors in the LWE difficult problem are not deterministic, which must be added. However, the errors in the LWR difficult problem are generated by scaling and rounding. Besides, you can solve the LWE problem with an LWR RO machine under special parameter settings.
The OT protocol is one of the most used fundamental cryptographic primitives in secure multi-party computation. The main problems of today’s oblivious transfer protocols are as follows:
  • Most existing OT protocols are based on the number theory and cannot resist quantum computer attacks.
  • Most existing OT protocols can only achieve full or half simulation security in the stand-alone model.
  • The efficient MPC protocols with low communication costs [25] have become the research focus.

1.1. Our Contribution

Hence, a low communication OT protocol on lattice under Mod-LWR assumption was proposed in this paper. It obtained full-simulation security in the ROM. In addition, we extended it to a 1-out-of-N OT protocol with a minor tweak. Finally, we simulated this protocol and compared it with other protocols in the theoretical aspect. The simulation shows that the average communication and running time are only 2.45 kb and 0.5 ms per time, respectively. The comparison indicates that the protocol has the advantages of high efficiency and low communication.

1.2. Organization

This paper is organized as follows. Section 1 briefly introduces the technical background and Section 2 provides a detailed introduction to the notations and techniques used in the article. In Section 3, the components of the OT protocol are introduced. The 1-out-of-2 and 1-out-of-N OT protocols are presented in Section 4 and Section 5, respectively. Section 6 shows the results and the comparison with other protocols. Finally, a conclusion is given in Section 7.

2. Preliminaries

In this section, we introduce the notations and the techniques used in the paper.

2.1. Notations

Denote Z q as the ring of integers modulo an integer q . For any integer z , we define z   m o d   q as the reduction of z in 0 , q and define p q as the modulo operator on R q by modulo of all the coefficients. R q is a quotient ring Z q X / X n + 1 with n , where n is a fixed power of 2. For a ring R , we define R l × k as the ring of l × k -matrices over R .
We denote U as the uniform distribution and denote β µ as the centered binomial distribution with parameter μ , where the corresponding standard deviation σ = μ / 2 . If X is the probability distribution over a set S . we denote x X as sampling from the set S according to X . If X is defined on Z q , X X R q l × k denotes that all coefficients are sampling from the set R q l × k according to X .

2.2. MOD-LWR Problems

The LWR (learning with rounding) assumption was proposed by Banerjee to construct the pseudorandom function. Compared with the learning with error assumption, the errors in the LWR assumption are generated by scaling and rounding all of the coefficients from modulo q to p (with p < q ). For a fixed s β μ R = q l × 1 and a uniform random a U q l × 1 , the LWR sample is as follows:
a , b = p q a T s q l × 1 × p
Definition 1 (the decisional LWR problem).
It is hard to distinguish LWR distribution samples from uniform distribution samples.
The Mod-LWR assumption is the variant of LWR, which replaces the ring p with a quotient ring R p . Then, for a fixed s β μ R q l × 1 and a uniform random a U R q l × 1 , the Mod-LWR sample is as follows:
a , b = p q a T s R q l × 1 × R p
For fixed integers m ,   k ,   μ ,   p ,   q , the advantage of an adversary A in distinguishing from samples from a Mod-LWR distribution and that from the uniform distribution are defined as follows:
A d v m , l , μ , q , p M o d L W R A = | Pr b = 1 : A U R q m × l ; s β μ R q l × 1 ; b = A A , p / q A s ; Pr ( b = 1 : A U R q m × l ; u U R q l × 1 ; b = A A , u ; ) |

2.3. Universally Composable Security Model

To describe and analyze the security of cryptography protocols in parallel concurrency, Canetti proposed the universally composable security framework, which specifies the existence of A   (adversary), S   (simulator), and Z   (environment) in addition to the parties of the protocol. The protocol can prove universally composable security by showing the indistinguishability between the ideal environment and real execution.
In the real execution, π denotes the running protocol, and   A   denotes the adversary who corrupts the participant to attack the protocol. In the ideal environment, F is the corresponding function of π , and S is the corresponding simulator of   A . Besides, Z can be considered as the external environment that can communicate directly with the protocol participants, the adversary, and the simulator except for the ideal function.
Definition 2 (UC-Secure).
If, for any adversary in the real execution, there exists a corresponding simulator in the ideal environment such that the environment cannot distinguish between interacting with a protocol in the real execution or interacting with an ideal function in the ideal environment, and the formula is as follows:
I D E A L F , S , 𝓏 c E X E C π , A , 𝓏
Thus, it can be proven that the protocol π can safely simulate the function F .

3. Constitutions of Protocol

In this section, we introduce the constructions of the OT protocol in this paper.

3.1. Key Exchange Protocol

The key exchange protocol used in this paper has two integral roles:
  • The parties can finally agree on a unanimous key.
  • The final key is indistinguishable from random strings.
The Saber protocol [26] based on the Mod-LWR difficult problem is shown in Table 1. It is one of the candidate algorithms for the post-NIST quantum cryptography competition.
Besides the basic symbols described above, many constants are also used in this protocol that can reduce the probability of failure:   h R q l × 1   is a constant polynomial vector whose coefficients are equal to   2 ϵ q ϵ p 1 ; h 1 , h 2 R q are constant polynomials; and the efficiencies of   h 1 and   h 2 are 2 ϵ q ϵ p 1 and 2 ϵ p 2 2 ϵ p ϵ t 2 , respectively.
Saber uses a function b i t s x , i , j shown in Figure 1, which is used to obtain the continual j bits of the x   from the index i to create an integer in 2 j . We can apply b i t s x , i , j to a matrix or polynomial by all coefficients. Unless all of the coefficients are divisible by a higher power of 2, the final result can be considered sampled from the uniform distribution. However, in our protocol, the coefficients are generated from a binomial distribution, so the event that causes the result to deviate is that the coefficients are both 0. By analysis, the probability is negligible. Hence, Saber can meet the requirements of the OT protocol.

3.2. Hash Function

The OT protocol also needs a hash function to extend a key of length   l bits from a string of n bits. The hash function is simulated by a random oracle machine. However, multiple UC-secure OT protocols should be able to run concurrently, so we use the local random oracle machine. The local random oracle machine can use intermediate values such as s e e d _ a , A to distinguish different queries. Hence, the hash function is defined as follows:   H a s h R q l × 1 × R q l × 1 × R t × R q n R 2 l . This way, the protocol parties can query different results for different instances.

3.3. Symmetric Encryption Function

A standard UC-secure OT function consists of a UC-secure ROT function and an encryption function. To ensure the confidentiality and integrity of the information during the encryption and decryption of the OT protocol, we use an authentication symmetric encryption function. The authentication encryption algorithm [27] can achieve both encryption and authentication.
Like the hash function, we use the intermediate value R q l × 1 × R q l × 1 × R t × R q n as an additional input to the authentication symmetric encryption function to distinguish among instances. As a component of UC-secure OT protocol, the authenticated symmetric encryption function has the character of non-committing and robustness. Let K , M , and   C represent the authenticated encryption’s key, plaintext, and ciphertext space, respectively.
Definition 3 (Non-committing).
We say an authentication encryption scheme (Enc, Dec) is non-committing if there exists PPT algorithm   S 1 .   S 2   such that   e , k   and   e , k   are distinguishable where   k K , r U   , e E k , r , M , e S 2 1 K , and   k S 2 e , r , M .
Definition 4 (Robustness).
Given additional input r , S is a set of random keys from K . Let   V S , r , e   denote a set of valid keys that satisfies   D e c k , r , e , for the given ciphertexts   r ,   e . , i.e., We say (Enc, Dec) is robust if, for every ciphertext, the probability of V S , e > 1 is negligible.
As the ciphertexts of common symmetric encryption algorithms do not contain any commitment to the plaintext messages or encryption process, it is impossible to determine whether the key inputted for decryption is correct. However, if the authentication code obtained by decrypting the ciphertext with the inputted key does not match the authentication sequence obtained by encrypting, the algorithm directly outputs “Failure.” and does not output the wrong decryption result. Hence, it has higher security than common symmetric encryption.
The protocol is robust because the probability of getting the same authentication code using different keys and additional inputs is negligible.

4. UC-Secure 1-out-of-2 OT Protocol

A UC-secure OT protocol based on the Mod-LWR problem can be obtained using the above technologies.
In this section, the ROT protocol is described in detail at first. Then, the OT protocol is introduced and, finally, the security of the OT protocol against static attacks is demonstrated under the random oracle model.

4.1. Random Oblivious Transfer

The ROT protocol shown in Table 2 can be divided into three phases: parameter generation, making a choice, and key derivation. After the ROT protocol, the sender can obtain two indistinguishable and uniformly distributed keys, while the receiver only knows the chosen one.

4.1.1. Correctness of the Protocol

The correctness of the protocol can be derived owing to the correctness of the Saber protocol. In other words, if two honest or semi-honest participants interact under the protocol, they can end up with a shared key s k i and R knows nothing about s k 1 σ .

4.1.2. The Privacy of the Receiver

In the protocol, the R only sends   B ,   c to the S , but the S can get v 1 , v 2 , s k 1 , s k 2 through B , c . Therefore, it is required that no information about σ can be obtained from B , c and v 1 , v 2 , s k 1 , s k 2 to ensure that the R’s privacy is not compromised. The following theorem is used to prove the privacy security of the R.
Theorem 1.
Suppose no probabilistic polynomial time adversary can guess   σ   with non-negligible probability from B , c and   v 1 , v 2 , s k 1 , s k 2 . In that case, it means that the R’s privacy is guaranteed during the execution. Then, it is necessary to prove the following three points:
  • B σ   = 0 and B σ   = 1 are indistinguishable.
  • c   and   σ   are independent of each other.
  • v 1 and v 2 are indistinguishable.
Proof of Theorem 1.
  • Assuming that the adversary corrupts S , the corrupted sender is denoted as S * .
It follows that   b = b i t s a T s + h , q , p   and b i t s u , q , ϵ p are indistinguishable because of the Mod-LWR assumption, where u U R q l × 1 . Besides, the difference between B σ = 0 and B σ = 1 is   T , where T U R q l × 1 . Hence, B σ = 0 = b and B σ = 1 = b + T are indistinguishable.
2.
As   c   sent to the sender is computed by the receiver and the sender can obtain   σ   from   c . Assuming the   S *   can get   s from   c , then the   S * can distinguish between   B σ = 0   and   B σ = 1 , and finally get   σ . Therefore, it is necessary to prove that   c and   σ are independent of each other by showing that the possibility of obtaining σ from c   is negligible.
The first step is to prove indistinguishability. It can be shown by the Mod-LWR problem that   c   is indistinguishable from uniformly distributed sampling; thus,   σ cannot be obtained directly from   c .
The second step is to prove independence. A series of games shown in Table 3 show that   c   cannot help the S * to distinguish B σ = 0 from B σ = 1 . Let X i denote the event that the   S * guesses on   n   in the   i t h   game. Define the advantage of the adversary   S * to distinguish c from uniformly distributed sampling as follows:
A D V p , q , t M o d L W R S * = P r S a , A , T , B , c = 1 P r S a , A , T , B , c = 1
GAME 0: In this game,   a ,   s ,   A , a , s , b , and A , s , v are Mod-LWR pairs, so
A D V S * = P r X 0 1 / 2
GAME 1: In this game, suppose that   the   D 1   is a probabilistic polynomial-time algorithm with input   a , A . If the   D 1 can distinguish between Game 0 and Game 1,     the   S * can use   the   D 1 to distinguish between   A = a s   and   U R q l × 1 . Hence,
P r X 0 P r X 1 ADV p , q , t Mod - LWR   S D 1 *
GAME 2: In this game, suppose that t he   D 2   is a probabilistic polynomial-time algorithm with input   a , b , A , v . If the D 2 can distinguish between Game 1 and Game 2, then the   S * can use the D 2 to distinguish between b = a T s and U R q l × 1 , v = A T s , and U R p . Hence,
P r X 1 P r X 2 ADV p , q , t Mod   - LWR S D 2 *
In Game 2, the adversary guesses the value of   n   by distinguishing between   c   and   c . However,   c   is obtained by scaling and rounding, which is uniformly distributed over   R p . Hence,   c   and c are indistinguishable.
If the S * can distinguish between Game 1 and Game 0 or Game 2 and Game 1, the adversary can obtain σ   and   s . However, the adversary cannot distinguish them because of the Mod-LWR difficult problem. Above all,   c   and   σ are independent of each other.
3.
1 and 3 are based on the same assumption, so contradiction can be used. If a PPT adversary can distinguish between   v 1 and v 2 on input B , he can distinguish between B 0 and B 1 to obtain σ . Assuming the adversary can solve problem 3, the adversary must be able to solve problem 1, which contradicts problem 1. Hence, v 1 and v 2 are indistinguishable. □

4.1.3. The Privacy of the Sender

Assuming the receiver only can get the chosen message after the protocol and knows nothing about other messages, the protocol can guarantee the sender’s privacy.
In the protocol, the key for encryption and decryption is generated by the hash function. If the receiver knows the sender’s private key   s , it is possible to obtain s k 1 σ by computing B 1 σ T T b i t s s , p , ϵ p + h 1 . However, getting   s   from   A   is a difficult problem. Alternatively, if the sender can find a key that satisfies H a s h k e y = H a s h s k 1 σ and k e y s k 1 σ , the sender can get m 1 σ . However, the random oracle machine that runs the hash function is controlled by the simulator and has collision resistance, so this case can also be ignored.
Next, a series of games shown in Table 4 are used to prove that the receiver cannot get s k 1 σ , thus the protocol can guarantee the sender’s privacy. Theorem 2 can prove the security of the sender.
Theorem 2.
Owing to the Mod-LWR difficulty problem, no PPT adversary R * can obtain both   v 1 and v 2 .
Proof of Theorem 2.
The R * determines the value of n at the end of each game. If the advantage of the R * in judging the value of n is not negligible, the R * wins the game.
In Game 0, v , c , and uniformly distributed samples are indistinguishable, so
A D V S * = P r X 0 1 / 2
Suppose that the   D 3 is a probabilistic polynomial-time algorithm with input a , b , A , v . When b and v are computed, the D 3 outputs   a ,   A ,   T ,   B ,   c ,   s k ; however, when b and v are randomly sampled from a uniform distribution, the D 3 outputs a , A , T , B , c , s k . Owing to Mod-LWR difficulties, Game 0 and Game 1 are indistinguishable.
The next step is to prove that   s k   can be regarded as a uniformly distributed sampling on the ring. In Game 1,   b , v , and T are samples from a uniform distribution, so B is uniformly distributed on R q l × 1 and   c   is uniformly distributed on   R t .
It is necessary to prove that   s k   and   s k are indistinguishable. Suppose there exists   b ¯ , which satisfies b ¯ = b i t s a T s ¯ + h , q , p and b ¯ B σ T , then, for the R * , B σ T T b i t s s , p , p + h 1 and b T ¯ b i t s s , p , p + h 1 are distinguishable. Besides, we know that   c   and   σ   are independent of each other from Theorem 1. In addition, b i t s v 1 σ 2 ϵ p ϵ t 1 ( b i t s A T b i t s s , p , p + h 1 , p 1 , t + h 2 , p , 1 and b i t s v 1 σ 2 ϵ p ϵ t 1 ( b i t s A T U R p + h 1 , p 1 , ϵ t + h 2 , ϵ p , 1 are distinguishable. In summary, s k and   s k are indistinguishable for R * , and P r X 1 = 1 / 2 . Therefore, the protocol guarantees the sender’s privacy. □

4.2. Oblivious Transfer Protocol

A standard UC-secure OT protocol can be obtained by combining the random OT mentioned in Section 4.1 and the authentication symmetric encryption algorithm mentioned in Section 3.3. After receiving the key, the S encrypts two messages M 1 and M 2 with two keys C 1   and C 2 , respectively. Then,   the   S   sends them to the R , and   the   R   decrypts the chosen ciphertext.
Theorem 3 demonstrates that the OT protocol can be simulated as an ideal function under the random oracle machine model and can resist static adversary attacks.
Theorem 3.
If the following assumptions hold, then the OT protocol can be simulated as   F O T .
  • The adversary only performs static attacks.
  • The random oracle machine simulates the hash function.
Proof of Theorem 3.
The static adversary attacks can be divided into four types as follows:
  • Neither the S nor the R is corrupted.
  • Only the S is corrupted.
  • Only the R   is corrupted.
  • Both the R and the S are corrupted.
Let A denote the adversary interacting with the honest participant in the real environment. For any A , a simulator S can be constructed in the ideal environment, which runs the ideal function F O T to simulate the interaction with the honest party. It is impossible for the Z to distinguish between the real execution and the ideal environment. All corruption cases are shown as follows.
  • When neither the S nor the R is corrupted, the adversary can attack the procession of data transmission. To demonstrate the universally composable security of the protocol, we build a simulator S . The simulation for the ideal environment is built as follows:
  • The S   simulates the S   for parameter selection. The S chooses s e e d a U { 0 , 1 } 256 , s β μ R q l × 1 ,   and T U R q l × 1 ; generates the key a g e n s e e d a R q × 1 ;   and then computes   A = b i t s a s + h , q , p .
  • The S   simulates the   R   to make a choice. The   S   chooses   s β μ R q l × 1 and calculates   b = b i t s a T s + h , q , p , v = A T b i t s s , p , p + h 1 ,   a n d   c = b i t s v , p 1 , t .
  • The S generates   C 1 , C 2 by random sampling from the ciphertext space.
  • The S outputs s e e d a , A , T , B , c , and C 1 , C 2 .
From Theorems 1 and 2, we know that the protocol can guarantee the privacy of the sender   S and the receiver R , so the Z cannot distinguish whether s e e d a , A , T and   B ,   c   are in the real execution or ideal environment. The Z can also not distinguish between C 1 , C 2 in the real execution and the ideal environment owing to the authentication symmetric encryption algorithm. Hence, the ideal environment and the real execution are indistinguishable from the perspective of the Z .
2.
When the adversary A corrupts the S , denote   S   as   S * . We build a simulator   S   to prove that the ideal environment and the real execution are indistinguishable. First, the S interacts with the S * to get the real input M 1 , M 2 , then plays the role of the S to interact with the ideal function F O T , which finally enables the R   to get M σ . As the S responds to S * s queries using a random oracle machine, it is possible to decrypt the ciphertext using query records and get the sender’s real input. The S is constructed as follows:
  • The S uses the random oracle machine to answer queries randomly before interacting with the S * .
  • After receiving s e e d a , T , A from the S * , the S generates the parameters by seed; chooses   s β μ R q l × 1 ; calculates b = b i t s a T s + h , q , p , v = A T b i t s s , p , p + h 1 ,   and c = b i t s v , p 1 , t ; and sends   b , c to the S * . From this moment on, the S   records all queries of the form H a s h A , T , b , c from the S *
  • After receiving C 1 , C 2 from the S * , the S computes D e c C i , H a s h r e c o r d   for each   i , where   H a s h r e c o r d     denotes all the queries records of the S * , and records the   M   that can be decrypted successfully from C .
  • The S sends   M 1 , M 2 to F O T .
The next step is to demonstrate the indistinguishability under the   Z   ‘s view. The Z   only   can use   B ,   c   and   M σ   to distinguish the real execution and ideal environment.
From Theorem 1, the protocol can guarantee the receiver’s privacy so that   t h e   B , c generated by the S and   t h e   B ,   c   caused by the honest R in the protocol are indistinguishable.
In addition, if the adversary can find an x that satisfies H a s h x s k σ and D e c C σ , H a s h x = M , the x will help   R output a different M . However, owing to the robustness of the authentication encryption algorithm, the probability is negligible
3.
When only the adversary   A   corrupts the R, denote R as   R * . We build a simulator   S to prove the indistinguishability. The S needs to play the   S ‘s role to interact with the R *   to obtain the σ , then uses σ to interact with F O T   to obtain   M σ to make the R decrypt correctly, and finally generates C 1 , C 2   based on M σ . The S can obtain the value of   σ by the queries records because the S runs the hash function and the protocol guarantees the sender’s privacy. The S is constructed as follows:
  • The S chooses s e e d a U { 0 , 1 } 256 , s β μ R q l × 1 , and T U R q l × 1 ; then generates key a g e n s e e d a ; and finally computes   A = b i t s a s + h , q , p .
  • The   S uses the random oracle machine to answer the query and records queries of the form   H a s h A , T , . , before interacting with R * .
  • The   S looks for records of the form H a s h A , T , B , c and judges if the output of the function is equal to   s k   after receiving   B ,   c   from the   R * . If equal,   the   S records the value of   i   as   σ and interacts with the function   F O T to obtain   M σ ; otherwise, the S   fails and sets the value of   σ to null.
  • The S   starts to generate   C 1 , C 2 after interacting with the R * . If the value of   σ is null, the   S randomly samples s k 1 , s k 2 in the ciphertext space and uses it as C 1 , C 2 ; otherwise, the   S sets the value of s k σ to the query result and computes   C σ = E n c s k σ , M σ . Finally, the   S randomly generates   C 1 σ and sends C 1 , C 2 to the R * .
  • The S continues to answer queries at random after outputting C 1 , C 2 . If the R * continues with an inquiry of the form   K D F A , T , B , c , the answer is as follows. If the value of   σ is not null, the S outputs that the protocol has ended. Otherwise, the S gets the value of   σ like the above method. Finally, the S encrypts the M σ using the generated key and sends C 1 , C 2 to the R * .
The next step is to prove that the Z cannot distinguish between the ideal environments and the real execution. It is shown that the   Z only can use   s e e d ,   A ,   T   and   C 1 , C 2   to distinguish between the real execution and the simulation.
First, s e e d ,   A ,   T   are sampled from the distribution. According to Theorem 2, the protocol can guarantee the sender’s privacy, so the C 1 , C 2 generated during the real execution of the protocol is indistinguishable from the random string. From the construction of the simulator, C 1 σ in the simulation is an arbitrary string and C σ is the real ciphertext, which is indistinguishable from a random string. Finally, if the protocol is stopped midway, the R * cannot get C 1 , C 2 , and additional information can be obtained only by asking the random oracle machine. However, getting the value of c from v is impossible because of the Mod-LWR difficult problem. In summary, the   Z cannot distinguish between the real execution and ideal environment.
4.
When both the S and the R are corrupted, the simulator directly copies the adversary’s input as its input and outputs the adversary’s output to achieve indistinguishability in Z view. □

5. UC-Secure 1-out-of-N OT Protocol

In this section, we expand the 1-out-of-2 OT protocol to a 1-out-of-N protocol with a minor tweak. The 1-out-of-N OT protocol is shown in the Table 5. In the 1-out-of-N OT ideal function, the S inputs M 1 , , M n , where   n > 2 , then the R inputs choice bit σ 1 , n . Finally, the R outputs   M σ .

Proof of Security

  • The first step is to prove that the protocol can guarantee the parties’ privacy. From Theorem 1, it is clear that   B = b and   B = b + T σ 1 are indistinguishable, so the receiver’s privacy is secure. From Theorem 2, the receiver only gets the information he chooses, so the sender’s privacy is secure.
  • The next step is to prove that the protocol can be simulated as F O T . When the S is corrupted, the S records the random oracle machine queries in the specific format. Then, the   S uses these records to obtain the real input from the sender and inputs it into the ideal function. When the R is corrupted, the S receives the real input   σ from the receiver through the records of the random oracle machine. Then, the S inputs it to the ideal function. Finally, in the same way as Theorem 3, the real execution and the ideal environment from the perspective of Z are indistinguishable. Hence, the OT protocol can be simulated as F O T .

6. Discussion

We modified the codes on SABER’s GitHub to simulate the protocol. The CPU is i7-9700f and the memory size is 16 GB. The simulation was repeated 100,000 times and the probability of success was 100%. The average communication cost is 24,576 bits and the average running time is 0.54509 ms. Therefore, the protocol can run efficiently with low communication costs.
Considering that none of the currently available lattice UC-safe OT protocols are based on the Mod-LWR difficulty problem, this protocol is compared to other OT protocols based on the other lattice difficulty problems such as LWE, RLWE, and so on.
The metrics used to judge the efficiency of UC-secure OT protocols are the number of rounds, communication cost, and computation cost. For the lattice OT protocols, the communication cost can be calculated from the size of intermediate amount and the computation cost can be calculated by operations on the lattice, such as multiplication and addition. Comparing the OT protocol proposed with other state-of-the-art protocols in the theoretical aspect, the results are shown in Table 6.
The OT protocol proposed by Peikert is under the common reference string (CRS) model, which needs to interact with the ideal function to obtain the CRS before starting to run. The OT protocol proposed by Quach is also under the CRS model, which uses dual-mode encryption to achieve statistical receiver security. The OT protocol proposed by Liu needs rec(.) and dbl(.) operations, which leads to additional computational costs. Compared with the OT protocol proposed in [16,24], the protocol has advantages for communication and computational costs. Compared with the OT proposed in [22], the protocol reduces the communication cost by reducing the scale and size of the polynomial. In summary, the protocol in this paper has the advantage of high efficiency and low communication.

7. Conclusions

This paper constructs a UC-secure OT protocol on lattice based on the Mod-LWR difficult problem. The protocol obtains universally composable security under the random oracle machine model and can resist static adversary attacks. Besides, the comparison with other UC-secure OT protocols shows that the protocol has constant interaction rounds and low communication costs.
Depending on the attack strategy of the adversary, it can be classified as a static adversary, dynamic adversary, or proactive adversary. Therefore, the following research focuses on an OT protocol that can resist other types of attacks.

Author Contributions

Conceptualization, J.S.; formal analysis and investigation, J.S., D.W., Z.Z., H.D. and Z.L. (Zichen Li); writing—original draft preparation, J.S.; writing—review and editing, D.W.; visualization, J.S.; supervision, D.W.; Z.Z., Z.L. (Zhenzhen Li), H.D. and Z.L. (Zichen Li). All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported in part by the National Natural Science Foundation of China (61370188), in part by the Beijing Municipal Education Commission Scientific Research Project (KM202010015009), in part by the Beijing Municipal Education Commission Scientific Research Project Funding (KM202110015004), in part by the Beijing Institute of Graphic Communication Doctoral Funding Project (27170120003/020), in part by the Beijing Institute of Graphic Communication Research Innovation Team Project (Eb202101), in part by the Intramural Discipline Construction Project of Beijing Institute of Graphic Communication (21090121021), in part by the Key Educational Reform Project of Beijing Institute of Graphic Communication under (22150121033/009), in part by the BIGC (Ec202201), in part by the Beijing Institute of Graphic Communication Doctoral Funding Project (27170122006), and in part by the general research project of Beijing Association of Higher Education (MS2022093).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data available on request from the authors.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Huang, Z.; Lu, W.; Hong, C.; Ding, J. Cheetah: Lean and fast secure two-party deep neural network inference. Cryptol. ePrint Arch. 2022, 207, 1–20. [Google Scholar]
  2. Yang, J.; Wang, T.; Li, N.; Cheng, X.; Su, S. Answering Multi-Dimensional Range Queries under Local Differential Privacy. arXiv 2020, arXiv:2009.06538. [Google Scholar] [CrossRef]
  3. Hong, C.; Katz, J.; Kolesnikov, V.; Lu, W.-J.; Wang, X. Covert Security with Public Verifiability: Faster, Leaner, and Simpler. In Proceedings of the 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 19–23 May 2019; pp. 97–121. [Google Scholar] [CrossRef]
  4. Pan, J.-S.; Liu, T.; Yan, B.; Yang, H.-M.; Chu, S.-C. Using color QR codes for QR code secret sharing. Multimedia Tools Appl. 2022, 81, 15545–15563. [Google Scholar] [CrossRef]
  5. Wang, X.; Luo, T.; Li, J. An Efficient Fully Homomorphic Encryption Scheme for Private Information Retrieval in the Cloud. Int. J. Pattern Recognit. Artif. Intell. 2019, 34, 2055008. [Google Scholar] [CrossRef]
  6. Rackoff, C.; Simon, D.R. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In Advances in Cryptology—CRYPTO ’91; Springer: Berlin/Heidelberg, Germany, 1992; pp. 433–444. [Google Scholar] [CrossRef]
  7. Chailloux, A.; Kerenidis, I. Optimal Bounds for Quantum Bit Commitment. In Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, Washington, DC, USA, 22–25 October 2011; pp. 354–362. [Google Scholar] [CrossRef]
  8. Pinkas, B.; Schneider, T.; Zohner, M.; Segev, G. Phasing: Private Set Intersection using Permutation-based Hashing. In Proceedings of the 24th USENIX Security Symposium, Austin, TX, USA, 10–12 August 2012; p. 17. [Google Scholar]
  9. Weiguo, Z.; Man, S.U.N.; Zhenhua, C.; Wei, C. Secure Multi-party Computation of Spatial Relationship and Its Application. JEIT 2016, 38, 2294–2300. [Google Scholar] [CrossRef]
  10. Rabin, M.O. How to Exchange Secrets with Oblivious Transfer. IACR Cryptol. ePrint Arch. 2005, 187. Available online: https://www.semanticscholar.org/paper/How-To-Exchange-Secrets-with-Oblivious-Transfer-Rabin/772cdcc8a67cc878b39409230cbf2488a1117e62 (accessed on 15 November 2022).
  11. Even, S.; Goldreich, O.; Lempel, A. A Randomized Protocol for Signing Contracts. Commun. ACM 1983, 28, 637–647. [Google Scholar] [CrossRef]
  12. Brassard, G.; Crepeau, C.; Robert, J.-M. All-or-nothing disclosure of secrets. In Advances in Cryptology—CRYPTO’ 86; Springer: Berlin/Heidelberg, Germany, 1987; pp. 234–238. [Google Scholar]
  13. Tzeng, W.-G. Efficient 1-Out-n Oblivious Transfer Schemes. In Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2002; pp. 159–171. [Google Scholar] [CrossRef]
  14. Naor, M.; Pinkas, B. Efficient Oblivious Transfer Protocols. 2001. Available online: https://xueshu.baidu.com/usercenter/paper/show?paperid=be727901097ac71cc01239a43ca4e160 (accessed on 5 August 2022).
  15. Damgård, I.; Nielsen, J.B.; Orlandi, C. Essentially Optimal Universally Composable Oblivious Transfer. In Information Security and Cryptology—ICISC 2008; Springer: Berlin/Heidelberg, Germany, 2009; pp. 318–335. [Google Scholar]
  16. Lindell, A.Y. Efficient fully-simulatable oblivious transfer. In Topics in Cryptology—CT-RSA 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 52–70. [Google Scholar]
  17. Canetti, R. Universally Composable Security: A New Paradigm for Cryptographic Protocols. Cryptology ePrint Archive. 2000. Available online: https://eprint.iacr.org/2000/067 (accessed on 5 August 2022).
  18. Peikert, C.; Vaikuntanathan, V.; Waters, B. A Framework for Efficient and Composable Oblivious Transfer. In Advances in Cryptology—CRYPTO 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 554–571. [Google Scholar] [CrossRef] [Green Version]
  19. Lai, Y.-F.; Galbraith, S.D.; de Saint Guilhem, C.D. Compact, efficient and UC-Secure isogeny-based oblivious transfer. In Advances in Cryptology—EUROCRYPT 2021; Springer: Cham, Switzerland, 2021; pp. 213–241. [Google Scholar]
  20. Branco, P.; Ding, J.; Goulão, M.; Mateus, P. A framework for universally composable oblivious transfer from one-round key-exchange. In Cryptography and Coding; Springer: Cham, Switzerland, 2019; pp. 78–101. [Google Scholar]
  21. Chou, T.; Orlandi, C. The Simplest Protocol for Oblivious Transfer. In Progress in Cryptology—LATINCRYPT 2015; Lauter, K., Rodríguez-Henríquez, F., Eds.; Springer: Cham, Switzerland, 2015; Volume 9230, pp. 40–58. [Google Scholar] [CrossRef]
  22. Liu, M.; Hu, Y. Universally composable oblivious transfer from ideal lattice. Front. Comput. Sci. 2018, 13, 879–906. [Google Scholar] [CrossRef]
  23. Xing, Y.; Li, S. An Efficient Implementation of the NewHope Key Exchange on FPGAs. IEEE Trans. Circuits Syst. I: Regul. Pap. 2020, 67, 866–878. [Google Scholar] [CrossRef]
  24. Quach, W. UC-Secure OT from LWE, Revisited. In Proceedings of the SCN 2020: Security and Cryptography for Networks, Amalfi, Italy, 14–16 September 2020; pp. 192–211. [Google Scholar] [CrossRef]
  25. Couteau, G.; Rindal, P.; Raghuraman, S. Silver: Silent VOLE and Oblivious Transfer from Hardness of Decoding Structured LDPC Codes. In Advances in Cryptology—CRYPTO 2021; Springer: Berlin/Heidelberg, Germany, 2021; pp. 502–534. [Google Scholar] [CrossRef]
  26. D’Anvers, J.-P.; Karmakar, A.; Roy, S.S.; Vercauteren, F. Saber: Modulo-LWR based key exchange, CPA-Secure encryption and CCA-Secure KEM. In Progress in Cryptology—AFRICACRYPT 2018; Springer: Cham, Switzerland, 2018; pp. 282–305. [Google Scholar]
  27. Wu, H.; Preneel, B. AEGIS: A fast authenticated encryption algorithm. In Selected Areas in Cryptography—SAC 2013; Springer: Berlin/Heidelberg, Germany, 2014; pp. 185–201. [Google Scholar]
Figure 1. The schematic of b i t s x , i , j function.
Figure 1. The schematic of b i t s x , i , j function.
Applsci 13 02090 g001
Table 1. Saber key exchange protocol.
Table 1. Saber key exchange protocol.
Alice Bob
s e e d a U { 0 , 1 } 256
a g e n s e e d a R q l × l
s β μ R q l × 1
A = b i t s as + h , q , p R q l × 1
s e e d a , A
b , c a g e n s e e d a R q l × l
s β μ R q l × 1
b = b i t s A T s + h , q , p R q l × 1
v = A T b i t s s , p , p + h 1 R p
c = b i t s v , p 1 , t R t
v = b T   b i t   s , p , ϵ p + h 1 R p
k = b i t s v 2 ϵ p ϵ t 1 c + h 2 , p , 1
k = b i t s v , p , 1
Table 2. Random oblivious transfer protocol.
Table 2. Random oblivious transfer protocol.
Alice Bob
Parameter Generation:
s e e d a ( U 0 , 1 256
a g e n s e e d a
    s β μ R q l × 1
T U R q l × 1
A = b i t s a s + h , q , p R q l × 1
s e e d a , A , T a g e n s e e d a
    s β μ R q l × 1
b = b i t s a T s + h , q , p
v = A T b i t s s , p , p + h 1
    c = b i t s v , p 1 , t
Make a choice: B , c i f σ = 0   B = b
i f σ = 1   B = b + T
Key derivation:
v 1 = B T b i t s s , p , p + h 1
v 2 = B T T b i t s s , p , p + h 1
s k 1 = b i t s v 1 2 p t 1 c + h 2 , p , 1
s k 2 = b i t s v 2 2 p t 1 c + h 2 , p , 1
s k = H a s h b i t s v , p , 1
Table 3. The games mentioned in Proof of Theorem 1.
Table 3. The games mentioned in Proof of Theorem 1.
Game0:Game1:Game2: D 1 a , A : D 2 a , b , A , v :
s e e d a U 0 , 1 256
a g e n s e e d a
s , s β μ R q l × 1
T U R q l × 1
A = b i t s a s + h , q , p
b = b i t s a T s + h , q , p
v = A T b i t s s , p , p + h 1
c = b i t s v , p 1 , t
B = b + σ T
c U R t
n U 0 , 1
I f n = 0 , t h e n
r e t u r n a , A , T , B , c
e l s e
r e t u r n a , A , T , B , c
s e e d a U 0 , 1 256
a g e n s e e d a
s , s β μ R q l × 1
T U R q l × 1
b = b i t s a T s + h , q , p
v = A T b i t s s , p , p + h 1
c = b i t s v , p 1 , t
B = b + σ T
c U R t
n U 0 , 1
I f n = 0 , t h e n
r e t u r n a , A , T , B , c
e l s e
r e t u r n a , A , T , B , c
s e e d a U 0 , 1 256
a g e n s e e d a
s , s β μ R q l × 1
T U R q l × 1
A U R q l × 1
c = b i t s v , p 1 , t
B = b + σ T
c U R t
n U 0 , 1
I f n = 0 , t h e n
r e t u r n a , A , T , B , c
e l s e
r e t u r n a , A , T , B , c
s , s β μ R q l × 1
T U R q l × 1
b = b i t s a T s + h , q , p
v = A T b i t s s , p , p + h 1
c = b i t s v , p 1 , t
B = b + σ T
c U R t
n U 0 , 1
I f n = 0 , t h e n
r e t u r n a , A , T , B , c
e l s e
r e t u r n a , A , T , B , c
c = b i t s v , p 1 , t
B = b + σ T
c = b i t s U R p , p 1 , t
n U 0 , 1
I f n = 0 , t h e n
r e t u r n a , A , T , B , c
e l s e
r e t u r n a , A , T , B , c
Table 4. The games mentioned in Proof of Theorem 2.
Table 4. The games mentioned in Proof of Theorem 2.
Game 0:Game 1: D 3 :
s e e d a U 0 , 1 256
a g e n s e e d a
s , s β μ R q l × 1
T U R q l × 1
A = b i t s a s + h , q , p
b = b i t s a T s + h , q , p
v = A T b i t s s , p , p + h 1
c = b i t s v , p 1 , t
B = b + σ T
v 1 σ = B σ T T b i t s s , p , p + h 1
s k = b i t s v 1 σ 2 p t 1 c + h 2 , p , 1
s k U R
I f n = 0 , t h e n
r e t u r n a , A , T , B , c , s k
e l s e
r e t u r n a , A , T , B , c , s k
s e e d a U 0 , 1 256
a g e n s e e d a
s , s β μ R q l × 1
T U R q l × 1
A = b i t s a s + h , q , p
c = b i t s v , p 1 , t
B = b + σ T
v 1 σ = B σ T T b i t s s , p , p + h 1
s k = b i t s v 1 σ 2 p t 1 c + h 2 , p , 1
s k U R
I f n = 0 , t h e n
r e t u r n a , A , T , B , c , s k
e l s e
r e t u r n a , A , T , B , c , s k
c = b i t s v , p 1 , t
B = b + σ T
v 1 σ = B σ T T b i t s s , p , p + h 1
s k = b i t s v 1 σ 2 p t 1 c + h 2 , p , 1
s k U R
I f n = 0 , t h e n
r e t u r n a , A , T , B , c , s k
e l s e
r e t u r n a , A , T , B , c , s k
Table 5. UC-secure 1-out-of-N OT protocol.
Table 5. UC-secure 1-out-of-N OT protocol.
Alice Bob
Parameter Generation:
s e e d a U 0 , 1 256
a g e n s e e d a
s β μ R q l × 1
T 0 = 0 l
T i U R q l × 1 , i 1 , n 1
A = b i t s a s + h , q , p
s e e d a , A , T a g e n s e e d a
s β μ R q l × 1
b = b i t s a T s + h , q , p
v = A T b i t s s , p , p + h 1
    c = b i t s v , p 1 , t
Make a choice: B , c B = b + T σ 1 , σ 1 , n
Key derivation:
F o r   e v e r y   i 1 , n :
v i = B T i T b i t s s , p , p + h 1
s k i = b i t s v i 2 p t 1 c + h 2 , p , 1
s k = H a s h b i t s v , p , 1
Encryption:
C i = E n c H a s h s k i , M i , i 1 , n
C 1 , C 2 Decryption:
M σ = D e c C σ , s k
Table 6. Comparison with other OT protocols.
Table 6. Comparison with other OT protocols.
SchemeAssumptionModelSecurityStrategyRoundingCommunication CostComputational Cost
Peikert [16]LWECRSUCStaticAt least 2 O n 2 lg n Z q O n 3 lg n ×
O n 3 lg n +
Liu [23]RLWEROMUCStatic3 O n 2 Z q
O n 2 Z 2
O n 3 ×
O n 3 lg n +
Quach [24]LWECRSUCStatic2 O n 2 lg n Z q O n 3 lg n ×
O n 3 lg n +
OurMod-LWRROMUCStatic3 O n R p
O n 2 R t
O n 3 ×
O n 3 lg n +
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Song, J.; Wang, D.; Zhang, Z.; Li, Z.; Ding, H.; Li, Z. Universally Composable Oblivious Transfer with Low Communication. Appl. Sci. 2023, 13, 2090. https://doi.org/10.3390/app13042090

AMA Style

Song J, Wang D, Zhang Z, Li Z, Ding H, Li Z. Universally Composable Oblivious Transfer with Low Communication. Applied Sciences. 2023; 13(4):2090. https://doi.org/10.3390/app13042090

Chicago/Turabian Style

Song, Jiashuo, Dongfei Wang, Zhenzhen Zhang, Zhenzhen Li, Haiyang Ding, and Zichen Li. 2023. "Universally Composable Oblivious Transfer with Low Communication" Applied Sciences 13, no. 4: 2090. https://doi.org/10.3390/app13042090

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop